[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2009/dsa-1{79,96}2.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2009/dsa-1792.wml	2014-04-30 13:16:18.000000000 +0600
+++ russian/security/2009/dsa-1792.wml	2016-10-22 14:03:15.786983827 +0500
@@ -1,39 +1,40 @@
- -<define-tag description>multiple vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>многоÑ?иÑ?леннÑ?е Ñ?Ñ?звимоÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Multiple vulnerabilities have been discovered in drupal, a web content
- -management system.  The Common Vulnerabilities and Exposures
- -project identifies the following problems:</p>
+<p>Ð? drupal, Ñ?иÑ?Ñ?еме Ñ?пÑ?авлениÑ? веб-Ñ?одеÑ?жимÑ?м, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко
+Ñ?Ñ?звимоÑ?Ñ?ей.  Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures
+опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
     <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-1575";>CVE-2009-1575</a>
- -    <p>pod.Edge discovered a cross-site scripting vulnerability due that can be
- -    triggered when some browsers interpret UTF-8 strings as UTF-7 if they
- -    appear before the generated HTML document defines its Content-Type.
- -    This allows a malicious user to execute arbitrary javascript in the
- -    context of the web site if they're allowed to post content.</p></li>
+    <p>pod.Edge обнаÑ?Ñ?жил межÑ?айÑ?овÑ?й Ñ?кÑ?ипÑ?инг, коÑ?оÑ?Ñ?й можеÑ? пÑ?оÑ?влÑ?Ñ?Ñ?Ñ?Ñ?
+    в Ñ?лÑ?Ñ?ае, когда некоÑ?оÑ?Ñ?е бÑ?аÑ?зеÑ?Ñ? инÑ?еÑ?пÑ?еÑ?иÑ?Ñ?Ñ?Ñ? Ñ?Ñ?Ñ?оки в кодиÑ?овке UTF-8 как Ñ?Ñ?Ñ?оки в кодиÑ?овке UTF-7, еÑ?ли
+    они поÑ?влÑ?Ñ?Ñ?Ñ?Ñ? до опÑ?еделениÑ? Content-Type в поÑ?ождÑ?нном HTML-докÑ?менÑ?е.
+    ЭÑ?а Ñ?Ñ?звимоÑ?Ñ?Ñ? позволÑ?еÑ? злоÑ?мÑ?Ñ?ленникÑ? вÑ?полнÑ?Ñ?Ñ? пÑ?оизволÑ?нÑ?й код на Ñ?зÑ?ке Javascript в
+    конÑ?екÑ?Ñ?е веб-Ñ?айÑ?а, еÑ?ли он имееÑ? пÑ?ава на пÑ?бликаÑ?иÑ? Ñ?одеÑ?жимого.</p></li>
 
     <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-1576";>CVE-2009-1576</a>
- -    <p>Moritz Naumann discovered an information disclosure vulnerability. If
- -    a user is tricked into visiting the site via a specially crafted URL
- -    and then submits a form (such as the search box) from that page, the
- -    information in their form submission may be directed to a third-party
- -    site determined by the URL and thus disclosed to the third party. The
- -    third party site may then execute a cross-site request forgery attack
- -    against the submitted form.</p></li>
+    <p>Ð?оÑ?иÑ? Ð?аÑ?ман обнаÑ?Ñ?жил Ñ?аÑ?кÑ?Ñ?Ñ?ие инÑ?оÑ?маÑ?ии. Ð?Ñ?ли
+    полÑ?зоваÑ?елÑ? поÑ?еÑ?аеÑ? Ñ?айÑ? Ñ?еÑ?ез Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованнÑ?й адÑ?еÑ? URL
+    и оÑ?пÑ?авлÑ?еÑ? даннÑ?е Ñ?оÑ?мÑ? (Ñ?акой как Ñ?оÑ?ма поиÑ?ка) Ñ? Ñ?Ñ?ой Ñ?Ñ?Ñ?аниÑ?Ñ?, Ñ?о
+    инÑ?оÑ?маÑ?иÑ? в иÑ? Ñ?оÑ?ме можеÑ? пеÑ?енапÑ?авлÑ?Ñ?Ñ?Ñ?Ñ? Ñ?Ñ?еÑ?Ñ?ей Ñ?Ñ?оÑ?оне,
+    опÑ?еделÑ?емой URL, а поÑ?омÑ? и Ñ?аÑ?кÑ?Ñ?ваÑ?Ñ?Ñ?Ñ? Ñ?Ñ?ой Ñ?Ñ?еÑ?Ñ?ей Ñ?Ñ?оÑ?оне. СайÑ?
+    Ñ?Ñ?еÑ?Ñ?ей Ñ?Ñ?оÑ?онÑ? можеÑ? заÑ?ем вÑ?полниÑ?Ñ? подделкÑ? межÑ?айÑ?ового запÑ?оÑ?а
+    длÑ? пеÑ?еданной Ñ?оÑ?мÑ?.</p></li>
 
 </ul>
 
- -<p>The old stable distribution (etch) does not contain drupal and is not
- -affected.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (etch) пакеÑ? drupal оÑ?Ñ?Ñ?Ñ?Ñ?Ñ?вÑ?еÑ?, поÑ?Ñ?омÑ?
+даннÑ?й вÑ?пÑ?Ñ?к не подвеÑ?жен Ñ?казаннÑ?м Ñ?Ñ?звимоÑ?Ñ?Ñ?м.</p>
 
- -<p>For the stable distribution (lenny), these problems have been fixed in version
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в веÑ?Ñ?ии
 6.6-3lenny1.</p>
 
- -<p>For the unstable distribution (sid), these problems have been fixed in
- -version 6.11-1</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 6.11-1</p>
 
- -<p>We recommend that you upgrade your drupal6 package.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ? drupal6.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2009/dsa-1962.wml	2014-04-30 13:16:19.000000000 +0600
+++ russian/security/2009/dsa-1962.wml	2016-10-22 14:17:01.772107842 +0500
@@ -1,45 +1,46 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.4" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
 
- -<p>Several vulnerabilities have been discovered in kvm, a full virtualization system.
- -The Common Vulnerabilities and Exposures project identifies the
- -following problems:</p>
+<p>Ð? kvm, полноÑ?Ñ?нкÑ?ионалÑ?ной Ñ?иÑ?Ñ?еме виÑ?Ñ?Ñ?ализаÑ?ии, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей.
+Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие
+пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-3638";>CVE-2009-3638</a>
 
- -<p>It was discovered an Integer overflow in the kvm_dev_ioctl_get_supported_cpuid
- -function. This allows local users to have an unspecified impact via a
- -KVM_GET_SUPPORTED_CPUID request to the kvm_arch_dev_ioctl function.</p></li>
+<p>Ð?Ñ?ло обнаÑ?Ñ?жено пеÑ?еполнение Ñ?елÑ?Ñ? Ñ?иÑ?ел в Ñ?Ñ?нкÑ?ии
+kvm_dev_ioctl_get_supported_cpuid. Ð?но позволÑ?еÑ? локалÑ?нÑ?м полÑ?зоваÑ?елÑ?м оказÑ?ваÑ?Ñ? неопÑ?еделÑ?нное воздейÑ?Ñ?вие
+на безопаÑ?ноÑ?Ñ?Ñ? Ñ? помоÑ?Ñ?Ñ? запÑ?оÑ?а KVM_GET_SUPPORTED_CPUID Ñ?Ñ?нкÑ?ии kvm_arch_dev_ioctl.</p></li>
 
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-3722";>CVE-2009-3722</a>
 
- -<p>It was discovered that the handle_dr function in the KVM subsystem does not
- -properly verify the Current Privilege Level (CPL) before accessing a debug
- -register, which allows guest OS users to cause a denial of service (trap) on the
- -host OS via a crafted application.</p></li>
+<p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о Ñ?Ñ?нкÑ?иÑ? handle_dr в подÑ?иÑ?Ñ?еме KVM непÑ?авилÑ?но вÑ?полнÑ?еÑ?
+пÑ?овеÑ?кÑ? Ñ?екÑ?Ñ?его Ñ?Ñ?овнÑ? пÑ?ав (CPL) до полÑ?Ñ?ениÑ? доÑ?Ñ?Ñ?па к оÑ?ладоÑ?номÑ?
+Ñ?егиÑ?Ñ?Ñ?Ñ?, Ñ?Ñ?о позволÑ?еÑ? полÑ?зоваÑ?елÑ?м гоÑ?Ñ?евой Ñ?иÑ?Ñ?емÑ? вÑ?зÑ?ваÑ?Ñ? оÑ?каз в обÑ?лÑ?живании (Ñ?иÑ?Ñ?емное пÑ?еÑ?Ñ?вание)
+в оÑ?новной Ñ?иÑ?Ñ?еме Ñ? помоÑ?Ñ?Ñ? Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованного пÑ?иложениÑ?.</p></li>
 
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-4031";>CVE-2009-4031</a>
 
- -<p>It was discovered that the do_insn_fetch function in the x86 emulator in the KVM
- -subsystem tries to interpret instructions that contain too many bytes to be
- -valid, which allows guest OS users to cause a denial of service (increased
- -scheduling latency) on the host OS via unspecified manipulations related to SMP
- -support.</p></li>
+<p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о Ñ?Ñ?нкÑ?иÑ? do_insn_fetch в Ñ?мÑ?лÑ?Ñ?оÑ?е x86 в подÑ?иÑ?Ñ?еме KVM
+пÑ?Ñ?аеÑ?Ñ?Ñ? инÑ?еÑ?пÑ?еÑ?иÑ?оваÑ?Ñ? инÑ?Ñ?Ñ?Ñ?кÑ?ии, Ñ?одеÑ?жаÑ?ие Ñ?лиÑ?ком много байÑ?ов как
+коÑ?Ñ?екÑ?нÑ?е, Ñ?Ñ?о позволÑ?еÑ? полÑ?зоваÑ?елÑ?м гоÑ?Ñ?евой Ñ?иÑ?Ñ?емÑ? вÑ?зÑ?ваÑ?Ñ? оÑ?каз в обÑ?лÑ?живании (Ñ?велиÑ?ение
+задеÑ?жки планиÑ?ованиÑ?) в гоÑ?Ñ?евой Ñ?иÑ?Ñ?еме Ñ? помоÑ?Ñ?Ñ? неопÑ?еделÑ?ннÑ?Ñ? дейÑ?Ñ?вий, Ñ?вÑ?заннÑ?Ñ? Ñ? поддеÑ?жкой
+SMP.</p></li>
 
 </ul>
 
- -<p>For the stable distribution (lenny), these problems have been fixed in version
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в веÑ?Ñ?ии
 72+dfsg-5~lenny4.</p>
 
- -<p>For the testing distribution (squeeze), and the unstable distribution (sid),
- -these problems will be fixed soon.</p>
+<p>Ð? Ñ?еÑ?Ñ?иÑ?Ñ?емом (squeeze) и неÑ?Ñ?абилÑ?ном (sid) вÑ?пÑ?Ñ?каÑ?
+Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? позже.</p>
 
 
- -<p>We recommend that you upgrade your kvm package.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ? kvm.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----

iQIcBAEBCgAGBQJYCy6SAAoJEF7nbuICFtKl2PQP/R0xDNtljiP2GMiJ1JCyBirn
O/IfTpNYCkOmOWiJ1hlwRcwBBhPzi/9G9lKRnxta7hxmwNs632yuFxcufiL38n+K
t6WtFKl77ILaNc57YXou7aNzcb5vKY+LpKPceSAEAh6CstQ19XLzGH1BtVEwcNvw
WePJZt+uBCrjAAxDDInbLXSJSIUYln9vB+pDIvT/n8jBeNuTl31mDIQiPjpy90fH
BsAxycHRjnQtE7txgl0Os3oRkAWuZ6/mXUAyRXNemwNunZJaok+k4JVil2N51MYM
yL5tvuY7rothch1IvnPNFAqqODW+qqySiKhpaEbJ8bNwChbwnfIqQXaBHJ+2wAmS
/oESDL/p2l8RwWqBeP0A4E/jWM/a+T1hZ8xRVPgS68W6byqu2f3BqC7/tEvNk980
cug0rlujBFRSWBfPSz78MjfEvy6yBYiUZxcgETIw7xIfoLXrMO8gIAUMSLukAtOp
NqtxQNXvUUWNd8qVbzVD2r04ajm+4+uKGbNUphLgHYSa1nTGkYIUcrVTw1hQB3ss
uKI+YXyqug3wHMVw7fWG0jVzOPvghkBBhxQG7U0acJIPk6TQGbzFU2HW3PyVibFb
rvtJYueY5umW1AbuHl3D32n4+eB7FANORzRYlDujcS9hiYB1T0NjemYm2YK4zJOA
53dsy2MqAPuoVUjSUvC3
=ne2F
-----END PGP SIGNATURE-----


Reply to: